EP3832963A4 - Verfahren und vorrichtung zur nachrichtenverarbeitung und entsprechende vorrichtungen - Google Patents

Verfahren und vorrichtung zur nachrichtenverarbeitung und entsprechende vorrichtungen Download PDF

Info

Publication number
EP3832963A4
EP3832963A4 EP19853800.1A EP19853800A EP3832963A4 EP 3832963 A4 EP3832963 A4 EP 3832963A4 EP 19853800 A EP19853800 A EP 19853800A EP 3832963 A4 EP3832963 A4 EP 3832963A4
Authority
EP
European Patent Office
Prior art keywords
processing method
message processing
relevant devices
relevant
devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19853800.1A
Other languages
English (en)
French (fr)
Other versions
EP3832963A1 (de
Inventor
Hong Wu
Jianbo Zhu
Ruiqing CAO
Zhenbin Li
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of EP3832963A1 publication Critical patent/EP3832963A1/de
Publication of EP3832963A4 publication Critical patent/EP3832963A4/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/64Routing or path finding of packets in data switching networks using an overlay routing layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/04Interdomain routing, e.g. hierarchical routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/38Flow based routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/44Distributed routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
EP19853800.1A 2018-08-30 2019-08-27 Verfahren und vorrichtung zur nachrichtenverarbeitung und entsprechende vorrichtungen Pending EP3832963A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811004608.6A CN110808913B (zh) 2018-08-30 2018-08-30 报文处理的方法、装置及相关设备
PCT/CN2019/102899 WO2020043107A1 (zh) 2018-08-30 2019-08-27 报文处理的方法、装置及相关设备

Publications (2)

Publication Number Publication Date
EP3832963A1 EP3832963A1 (de) 2021-06-09
EP3832963A4 true EP3832963A4 (de) 2021-10-27

Family

ID=69487226

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19853800.1A Pending EP3832963A4 (de) 2018-08-30 2019-08-27 Verfahren und vorrichtung zur nachrichtenverarbeitung und entsprechende vorrichtungen

Country Status (8)

Country Link
US (2) US11575606B2 (de)
EP (1) EP3832963A4 (de)
JP (2) JP7193619B2 (de)
KR (2) KR102536676B1 (de)
CN (3) CN112910792B (de)
BR (1) BR112021003695A2 (de)
MX (1) MX2021002287A (de)
WO (1) WO2020043107A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113872861B (zh) * 2020-06-30 2023-07-18 华为技术有限公司 一种生成表项的方法、发送报文的方法及设备
WO2022044232A1 (ja) 2020-08-27 2022-03-03 日本電信電話株式会社 ゲートウェイ装置、ネットワーク制御装置、方法、プログラム及びシステム
CN114143257B (zh) * 2020-09-03 2023-04-28 华为技术有限公司 一种生成表项的方法、发送报文的方法、设备及系统
CN114257544A (zh) * 2020-09-22 2022-03-29 华为技术有限公司 一种流量处理方法、装置和网络设备
CN112866208B (zh) * 2020-12-31 2022-11-08 迈普通信技术股份有限公司 表项配置方法、报文处理方法、装置、设备及存储介质
CN112929376A (zh) * 2021-02-10 2021-06-08 恒安嘉新(北京)科技股份公司 一种流量数据的处理方法、装置、计算机设备和存储介质
CN113904798B (zh) * 2021-08-27 2024-03-22 长沙星融元数据技术有限公司 Ip报文的多元组过滤方法、系统、设备及存储介质
CN114221781A (zh) * 2021-11-05 2022-03-22 网络通信与安全紫金山实验室 流量过滤方法与系统、电子设备及存储介质
CN114143254A (zh) * 2021-11-30 2022-03-04 锐捷网络股份有限公司 报文转发方法、装置、电子设备及计算机可读存储介质
CN114374622B (zh) * 2021-12-31 2023-12-19 恒安嘉新(北京)科技股份公司 一种基于融合分流设备的分流方法及融合分流设备
WO2024082081A1 (zh) * 2022-10-17 2024-04-25 新华三技术有限公司 一种报文处理方法及装置
CN117439953B (zh) * 2023-12-20 2024-03-26 珠海星云智联科技有限公司 等价成本多路径选择系统、方法、设备、集群以及介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6147976A (en) * 1996-06-24 2000-11-14 Cabletron Systems, Inc. Fast network layer packet filter
US20140351878A1 (en) * 2013-05-23 2014-11-27 Check Point Software Technologies Ltd. Location-aware rate-limiting method for mitigation of denial-of-service attacks

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6914886B2 (en) * 2001-05-03 2005-07-05 Radware Ltd. Controlling traffic on links between autonomous systems
JP4319925B2 (ja) 2004-03-02 2009-08-26 株式会社日立製作所 ストレージネットワークシステムの制御方法及びストレージネットワークシステム
CN1697443B (zh) * 2004-05-11 2010-06-02 华为技术有限公司 一种控制动态数据流的方法
WO2008114007A1 (en) * 2007-03-22 2008-09-25 British Telecommunications Public Limited Company Data communication method and apparatus
CN101159636A (zh) * 2007-11-23 2008-04-09 中国电信股份有限公司 一种非法接入的检测系统和方法
JP5122399B2 (ja) 2008-04-24 2013-01-16 シャープ株式会社 中継装置、および通信制御装置
US10200251B2 (en) * 2009-06-11 2019-02-05 Talari Networks, Inc. Methods and apparatus for accessing selectable application processing of data packets in an adaptive private network
US8281397B2 (en) 2010-04-29 2012-10-02 Telcordia Technologies, Inc. Method and apparatus for detecting spoofed network traffic
CN101917434B (zh) * 2010-08-18 2013-04-10 清华大学 域内ip源地址验证的方法
CN103036733B (zh) * 2011-10-09 2016-07-06 上海市南电信服务中心有限公司 非常规网络接入行为的监测系统及监测方法
US8925079B2 (en) 2011-11-14 2014-12-30 Telcordia Technologies, Inc. Method, apparatus and program for detecting spoofed network traffic
US10305937B2 (en) * 2012-08-02 2019-05-28 CellSec, Inc. Dividing a data processing device into separate security domains
US9590901B2 (en) * 2014-03-14 2017-03-07 Nicira, Inc. Route advertisement by managed gateways
US9413783B1 (en) * 2014-06-02 2016-08-09 Amazon Technologies, Inc. Network interface with on-board packet processing
CN105871576A (zh) * 2015-01-21 2016-08-17 杭州华三通信技术有限公司 基于sdn的策略管理方法及装置
CN104796348B (zh) * 2015-04-03 2018-02-13 华为技术有限公司 基于sdn的idc网络出口流量均衡调整方法、设备及系统
US10348684B2 (en) * 2016-09-01 2019-07-09 Hewlett Packard Enterprise Development Lp Filtering of packets for packet types at network devices
CN106254152B (zh) * 2016-09-19 2019-11-08 新华三技术有限公司 一种流量控制策略处理方法和装置
CN107846341B (zh) * 2016-09-20 2021-02-12 华为技术有限公司 调度报文的方法、相关装置和系统
CN106341423B (zh) * 2016-10-26 2019-12-06 新华三技术有限公司 一种报文处理方法和装置
CN106657161B (zh) * 2017-02-28 2020-10-09 杭州迪普科技股份有限公司 数据包过滤的实现方法和装置

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6147976A (en) * 1996-06-24 2000-11-14 Cabletron Systems, Inc. Fast network layer packet filter
US20140351878A1 (en) * 2013-05-23 2014-11-27 Check Point Software Technologies Ltd. Location-aware rate-limiting method for mitigation of denial-of-service attacks

Also Published As

Publication number Publication date
KR102586898B1 (ko) 2023-10-11
JP2021535678A (ja) 2021-12-16
CN113285882A (zh) 2021-08-20
US20210184974A1 (en) 2021-06-17
KR102536676B1 (ko) 2023-05-26
CN110808913B (zh) 2021-02-23
CN112910792A (zh) 2021-06-04
JP7193619B2 (ja) 2022-12-20
BR112021003695A2 (pt) 2021-05-18
CN110808913A (zh) 2020-02-18
US11575606B2 (en) 2023-02-07
US20230179523A1 (en) 2023-06-08
MX2021002287A (es) 2021-07-15
CN112910792B (zh) 2023-06-20
KR20210038686A (ko) 2021-04-07
EP3832963A1 (de) 2021-06-09
KR20230079462A (ko) 2023-06-07
WO2020043107A1 (zh) 2020-03-05
CN113285882B (zh) 2024-01-09
JP2023036647A (ja) 2023-03-14

Similar Documents

Publication Publication Date Title
EP3889761A4 (de) Nachrichtenverarbeitungsverfahren, zugehörige vorrichtung und system
EP3832963A4 (de) Verfahren und vorrichtung zur nachrichtenverarbeitung und entsprechende vorrichtungen
EP3896932A4 (de) Nachrichtenverarbeitungsverfahren und netzwerkvorrichtung
EP3720057A4 (de) Nachrichtenverarbeitungsverfahren und -vorrichtung
EP3866414A4 (de) Nachrichtenverarbeitungsverfahren, -einrichtung, -vorrichtung und -system
EP3709255A4 (de) Bildverarbeitungsverfahren, verarbeitungsvorrichtung und verarbeitungsvorrichtung
EP3782098A4 (de) Verfahren, vorrichtung und system zur aufgabenverarbeitung
EP3709267A4 (de) Bildverarbeitungsverfahren, verarbeitungsvorrichtung und verarbeitungsvorrichtung
EP3547241A4 (de) Dienstverarbeitungsverfahren und -vorrichtung
EP3913857A4 (de) Verfahren, vorrichtung und system zur verarbeitung von absichten
EP3629569A4 (de) Bildverarbeitungsverfahren und -gerät sowie -vorrichtung
EP3435606A4 (de) Nachrichtenverarbeitungsverfahren, rechenvorrichtung und nachrichtenverarbeitungsvorrichtung
EP3637707A4 (de) Verfahren, gerät und vorrichtung zum senden von nachrichten
EP3691185A4 (de) Verfahren zur verarbeitung einer nachricht, vorrichtung und system
EP3817307A4 (de) Nachrichtenverarbeitungsverfahren und -vorrichtung
EP3852106A4 (de) Verfahren, gerät und vorrichtung zur tonverarbeitung
EP3739992A4 (de) Informationsverarbeitungsverfahren, -vorrichtung und -einrichtung
EP3703339A4 (de) Verfahren, vorrichtung und system zur sitzungsverarbeitung
EP3886375A4 (de) Nachrichtenverarbeitungsverfahren, nachrichtenweiterleitungsverfahren, einrichtung und vorrichtung
EP3627440A4 (de) Bildverarbeitungsverfahren und -vorrichtung sowie endgerät
EP3660645A4 (de) Verfahren und vorrichtung zur nachrichtenverarbeitung
EP3771169A4 (de) Nachrichtenverarbeitungsverfahren und zugehörige vorrichtung
EP3780878A4 (de) Verfahren und vorrichtung zur rlf-verarbeitung und kommunikationsvorrichtung
EP3860013A4 (de) Nachrichtenverarbeitungsverfahren und -vorrichtung
EP3591868A4 (de) Informationsverarbeitungsverfahren, einrichtung und vorrichtung

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210305

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0012801000

Ipc: H04L0012715000

A4 Supplementary search report drawn up and despatched

Effective date: 20210924

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/851 20130101ALI20210920BHEP

Ipc: H04L 12/721 20130101ALI20210920BHEP

Ipc: H04L 29/06 20060101ALI20210920BHEP

Ipc: H04L 12/715 20130101AFI20210920BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20230530